JP5500332B2 - Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム - Google Patents

Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム Download PDF

Info

Publication number
JP5500332B2
JP5500332B2 JP2008235287A JP2008235287A JP5500332B2 JP 5500332 B2 JP5500332 B2 JP 5500332B2 JP 2008235287 A JP2008235287 A JP 2008235287A JP 2008235287 A JP2008235287 A JP 2008235287A JP 5500332 B2 JP5500332 B2 JP 5500332B2
Authority
JP
Japan
Prior art keywords
software module
map
software
information processing
prohibited
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2008235287A
Other languages
English (en)
Japanese (ja)
Other versions
JP2010067200A (ja
Inventor
寛和 杉山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to JP2008235287A priority Critical patent/JP5500332B2/ja
Application filed by Sony Corp filed Critical Sony Corp
Priority to RU2011108580/08A priority patent/RU2530353C2/ru
Priority to US13/062,411 priority patent/US8954720B2/en
Priority to BRPI0919144A priority patent/BRPI0919144A2/pt
Priority to CN2009801346061A priority patent/CN102144238A/zh
Priority to EP09813134.5A priority patent/EP2330540A4/de
Priority to PCT/JP2009/065891 priority patent/WO2010029988A1/ja
Publication of JP2010067200A publication Critical patent/JP2010067200A/ja
Application granted granted Critical
Publication of JP5500332B2 publication Critical patent/JP5500332B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07766Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card comprising at least a second communication arrangement in addition to a first non-contact communication arrangement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
JP2008235287A 2008-09-12 2008-09-12 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム Expired - Fee Related JP5500332B2 (ja)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2008235287A JP5500332B2 (ja) 2008-09-12 2008-09-12 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム
US13/062,411 US8954720B2 (en) 2008-09-12 2009-09-11 IC chip, information processing apparatus, software module control method, information processing system, information processing method, and program
BRPI0919144A BRPI0919144A2 (pt) 2008-09-12 2009-09-11 chip de circuito integrado, método de controle de módulo de softare, programa, e, aprelho, sistema método de processamento de informação
CN2009801346061A CN102144238A (zh) 2008-09-12 2009-09-11 Ic芯片、信息处理装置、软件模块控制方法、信息处理系统、信息处理方法以及程序
RU2011108580/08A RU2530353C2 (ru) 2008-09-12 2009-09-11 Кристалл интегральной схемы, устройство для обработки информации, способ управления программными модулями, система и способ обработки информации
EP09813134.5A EP2330540A4 (de) 2008-09-12 2009-09-11 Ic-chip, informationsverarbeitungsvorrichtung, softwaremodulsteuerungsverfahren sowie informationsverarbeitungssystem, -verfahren und -programm
PCT/JP2009/065891 WO2010029988A1 (ja) 2008-09-12 2009-09-11 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2008235287A JP5500332B2 (ja) 2008-09-12 2008-09-12 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム

Publications (2)

Publication Number Publication Date
JP2010067200A JP2010067200A (ja) 2010-03-25
JP5500332B2 true JP5500332B2 (ja) 2014-05-21

Family

ID=42005238

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2008235287A Expired - Fee Related JP5500332B2 (ja) 2008-09-12 2008-09-12 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム

Country Status (7)

Country Link
US (1) US8954720B2 (de)
EP (1) EP2330540A4 (de)
JP (1) JP5500332B2 (de)
CN (1) CN102144238A (de)
BR (1) BRPI0919144A2 (de)
RU (1) RU2530353C2 (de)
WO (1) WO2010029988A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874598B2 (en) * 2011-07-21 2014-10-28 Sap Se Method and system for an executable specification
JP5790286B2 (ja) * 2011-08-12 2015-10-07 ソニー株式会社 情報処理装置、署名生成装置、情報処理方法、署名生成方法、及びプログラム
JP5790318B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 情報処理装置、署名生成装置、情報処理方法、署名生成方法、及びプログラム
US9043579B2 (en) 2012-01-10 2015-05-26 International Business Machines Corporation Prefetch optimizer measuring execution time of instruction sequence cycling through each selectable hardware prefetch depth and cycling through disabling each software prefetch instruction of an instruction sequence of interest

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60226978D1 (de) * 2001-06-27 2008-07-17 Sony Corp Integrierte schaltungseinrichtung, informationsverarbeitungseinrichtung, informationsaufzeichnungseinrichtungsspeicher-verwaltungsverfahren, mobilendgeräteeinrichtung, integrierte halbleiterschaltungseinrichtung und kommunikationsverfahren mit tragbarem endgerät
CZ2005209A3 (cs) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
JP2004264921A (ja) 2003-02-26 2004-09-24 Sony Corp 非接触icカードの通信システム及び通信方法
RU2253898C2 (ru) * 2003-03-19 2005-06-10 Аметов Евгений Анатольевич Контроллер универсальной системы контроля доступа по банковским картам
US20040243783A1 (en) * 2003-05-30 2004-12-02 Zhimin Ding Method and apparatus for multi-mode operation in a semiconductor circuit
JP2005275546A (ja) * 2004-03-23 2005-10-06 Sony Corp プログラム実行制御装置
JP2006031604A (ja) * 2004-07-21 2006-02-02 Denso Wave Inc 非接触通信システム
WO2006111782A1 (en) * 2005-04-19 2006-10-26 Nokia Corporation, Method, device and system for controlling application launching in a mobile terminal device
JP4764670B2 (ja) * 2005-07-29 2011-09-07 テックファーム株式会社 非接触送受信システム及び携帯情報端末
JP4972994B2 (ja) * 2006-05-17 2012-07-11 ソニー株式会社 情報処理装置および情報処理方法、並びにプログラム
JP4915141B2 (ja) * 2006-05-29 2012-04-11 富士通株式会社 携帯端末装置
ATE554593T1 (de) * 2008-03-27 2012-05-15 Motorola Mobility Inc Verfahren und vorrichtung für die automatische nahfeld-kommunikations-anwendungsauswahl in einem elektronischen gerät
US7967215B2 (en) * 2008-04-18 2011-06-28 Vivotech Inc. Systems, methods, and computer program products for supporting multiple contactless applications using different security keys

Also Published As

Publication number Publication date
WO2010029988A1 (ja) 2010-03-18
CN102144238A (zh) 2011-08-03
RU2011108580A (ru) 2012-09-10
US8954720B2 (en) 2015-02-10
EP2330540A4 (de) 2016-06-15
RU2530353C2 (ru) 2014-10-10
JP2010067200A (ja) 2010-03-25
BRPI0919144A2 (pt) 2015-12-08
US20110191575A1 (en) 2011-08-04
EP2330540A1 (de) 2011-06-08

Similar Documents

Publication Publication Date Title
JP5313301B2 (ja) 無線インターネットアクセス装置、sd制御チップ、及びデータ通信の方法
JP6088664B2 (ja) 近距離無線通信においてセキュアエレメントの選択を実現する方法、移動端末及びpos機
EP2675192B1 (de) Kommunikationsvorrichtung, Kommunikationssteuerungsverfahren und Programm
JP5413637B2 (ja) Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム
EP2775739B1 (de) Nahfeld-Kommunikation und -Routing
JP4640859B2 (ja) スマートカード内のアプレットから事前対応型セッションを開始する方法
EP2377291B1 (de) Tragbares mobilkommunikationsgerät und verfahren zur steuerung von nahfeldkommunikation
KR20100029092A (ko) 휴대형 전자 기기를 사용해 물리적 채널들로부터의 어플리케이션 명령들을 처리하는 방법, 및 그에 상응하는 기기와 시스템
TWI565251B (zh) 用於nfc的電子裝置、系統以及方法
US20130225074A1 (en) Non-volatile memory for nfc router
JP5500332B2 (ja) Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム
JP5327538B2 (ja) 情報処理装置およびプログラム
US20110197203A1 (en) Communication device, communication method and program
JP4759048B2 (ja) 制御システム
KR20220143695A (ko) 리더 디바이스 및 그 구성 방법
JP5799754B2 (ja) Icチップ、icチップにおける処理方法、icチップ用処理プログラム、icカード、及び携帯端末
EP3680822B1 (de) Tragbare elektronische vorrichtung, system zur kontaktlosen kommunikation und verfahren zur kontaktlosen kommunikation
KR101028187B1 (ko) 스마트 칩 및 이를 이용한 이동통신 단말 제어 방법
US9495548B2 (en) Method for routing a message
JP6866622B2 (ja) 記憶媒体装置及びプログラム

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20110830

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20130411

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20130603

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20130620

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20130920

A911 Transfer to examiner for re-examination before appeal (zenchi)

Free format text: JAPANESE INTERMEDIATE CODE: A911

Effective date: 20130927

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20131203

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20140121

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20140213

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20140226

R151 Written notification of patent or utility model registration

Ref document number: 5500332

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

LAPS Cancellation because of no payment of annual fees